Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
c726e3ee318be3636e5511d0d72d2d7ace027ab30c20339fe2589bcc4e6dd96eN.dll
Resource
win7-20241023-en
General
-
Target
c726e3ee318be3636e5511d0d72d2d7ace027ab30c20339fe2589bcc4e6dd96eN.dll
-
Size
120KB
-
MD5
f72865490e0c4693c9ee06fdc9e78ef0
-
SHA1
072715e1b4142309a2f7657ac91ccccab9a36f38
-
SHA256
c726e3ee318be3636e5511d0d72d2d7ace027ab30c20339fe2589bcc4e6dd96e
-
SHA512
f2ae6d9a75895fd6c2fa2c2530247024317281de045a28fb2750b71ddbf59678d3dff5f7daaa4c67d75dabe7a6534b7656b59327a1ff08d9d631cfd807dff585
-
SSDEEP
1536:J0n1G81WSBr66kw2R+4xjj6CmiA8O1++QVaayP9AmlGtilMa/CCzvfaLg6:JSGKBBPk19kYSXlV/BrfaLg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766e6c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e6c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e6c.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 f764c8a.exe 2588 f764e10.exe 268 f766e6c.exe -
Loads dropped DLL 6 IoCs
pid Process 2968 rundll32.exe 2968 rundll32.exe 2968 rundll32.exe 2968 rundll32.exe 2968 rundll32.exe 2968 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e6c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764c8a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e6c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e6c.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f766e6c.exe File opened (read-only) \??\G: f766e6c.exe File opened (read-only) \??\E: f764c8a.exe File opened (read-only) \??\K: f764c8a.exe File opened (read-only) \??\P: f764c8a.exe File opened (read-only) \??\I: f764c8a.exe File opened (read-only) \??\G: f764c8a.exe File opened (read-only) \??\J: f764c8a.exe File opened (read-only) \??\M: f764c8a.exe File opened (read-only) \??\O: f764c8a.exe File opened (read-only) \??\Q: f764c8a.exe File opened (read-only) \??\H: f766e6c.exe File opened (read-only) \??\H: f764c8a.exe File opened (read-only) \??\L: f764c8a.exe File opened (read-only) \??\N: f764c8a.exe -
resource yara_rule behavioral1/memory/2616-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-68-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-70-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-88-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-89-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-110-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-112-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2616-158-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/268-177-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/268-216-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f764d07 f764c8a.exe File opened for modification C:\Windows\SYSTEM.INI f764c8a.exe File created C:\Windows\f769ceb f766e6c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764c8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766e6c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2616 f764c8a.exe 2616 f764c8a.exe 268 f766e6c.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 2616 f764c8a.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe Token: SeDebugPrivilege 268 f766e6c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 1596 wrote to memory of 2968 1596 rundll32.exe 28 PID 2968 wrote to memory of 2616 2968 rundll32.exe 29 PID 2968 wrote to memory of 2616 2968 rundll32.exe 29 PID 2968 wrote to memory of 2616 2968 rundll32.exe 29 PID 2968 wrote to memory of 2616 2968 rundll32.exe 29 PID 2616 wrote to memory of 1028 2616 f764c8a.exe 17 PID 2616 wrote to memory of 1044 2616 f764c8a.exe 18 PID 2616 wrote to memory of 1100 2616 f764c8a.exe 20 PID 2616 wrote to memory of 1324 2616 f764c8a.exe 23 PID 2616 wrote to memory of 1596 2616 f764c8a.exe 27 PID 2616 wrote to memory of 2968 2616 f764c8a.exe 28 PID 2616 wrote to memory of 2968 2616 f764c8a.exe 28 PID 2968 wrote to memory of 2588 2968 rundll32.exe 30 PID 2968 wrote to memory of 2588 2968 rundll32.exe 30 PID 2968 wrote to memory of 2588 2968 rundll32.exe 30 PID 2968 wrote to memory of 2588 2968 rundll32.exe 30 PID 2968 wrote to memory of 268 2968 rundll32.exe 31 PID 2968 wrote to memory of 268 2968 rundll32.exe 31 PID 2968 wrote to memory of 268 2968 rundll32.exe 31 PID 2968 wrote to memory of 268 2968 rundll32.exe 31 PID 2616 wrote to memory of 1028 2616 f764c8a.exe 17 PID 2616 wrote to memory of 1044 2616 f764c8a.exe 18 PID 2616 wrote to memory of 1100 2616 f764c8a.exe 20 PID 2616 wrote to memory of 1324 2616 f764c8a.exe 23 PID 2616 wrote to memory of 2588 2616 f764c8a.exe 30 PID 2616 wrote to memory of 2588 2616 f764c8a.exe 30 PID 2616 wrote to memory of 268 2616 f764c8a.exe 31 PID 2616 wrote to memory of 268 2616 f764c8a.exe 31 PID 268 wrote to memory of 1028 268 f766e6c.exe 17 PID 268 wrote to memory of 1044 268 f766e6c.exe 18 PID 268 wrote to memory of 1100 268 f766e6c.exe 20 PID 268 wrote to memory of 1324 268 f766e6c.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764c8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e6c.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1028
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c726e3ee318be3636e5511d0d72d2d7ace027ab30c20339fe2589bcc4e6dd96eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c726e3ee318be3636e5511d0d72d2d7ace027ab30c20339fe2589bcc4e6dd96eN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\f764c8a.exeC:\Users\Admin\AppData\Local\Temp\f764c8a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\f764e10.exeC:\Users\Admin\AppData\Local\Temp\f764e10.exe4⤵
- Executes dropped EXE
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\f766e6c.exeC:\Users\Admin\AppData\Local\Temp\f766e6c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:268
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d0282e1a74cf98828e1c703647fdec7c
SHA14ddc8e486a69fa7da7c2c38e3ef910bcd3818aaf
SHA2564343beff98d413ee98192abbd4bd7e94b4034381bb18a72173b823b304d36a0d
SHA5128ac8da618b9083bc646528c33ea7af371e0adf3d4a37860ab2e9d5bd5c1112f441966514dc52f303e9f158f8e15fa5e431725768581f5e0ab936772c2b77cc5e
-
Filesize
257B
MD5c0ecb1846d74c22e481fb2aa58e435ee
SHA11edb755f24473f80d1a888716c917edee80f2403
SHA25654d51caa190458be0c5086232b1d301b11aa37de183ac11fc93ffcf54f28b186
SHA512de01897089eecca8c21222a1292971e092e43fa24df058bd70c61468031c23abf276daf4062d8e39ac0f318802ccffeade44a838862c9cd627892265ebd4f1a4